Lucene search

K

Infosphere Information Server Security Vulnerabilities

cve
cve

CVE-2022-35642

"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.0005EPSS

2022-11-03 08:15 PM
36
4
cve
cve

CVE-2022-22442

"IBM InfoSphere Information Server 11.7 could allow an authenticated user to access information restricted to users with elevated privileges due to improper access controls. IBM X-Force ID:...

6.5CVSS

6AI Score

0.001EPSS

2022-11-03 08:15 PM
28
2
cve
cve

CVE-2022-30608

"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site request forgery which could allow an attacker to execute malicious and unauthorized actions transmitted from a "user that the website trusts. IBM X-Force ID:...

8.8CVSS

8.4AI Score

0.001EPSS

2022-11-03 08:15 PM
31
4
cve
cve

CVE-2022-40747

"IBM InfoSphere Information Server 11.7 is vulnerable to an XML External Entity Injection (XXE) attack when processing XML data. A remote attacker could exploit this vulnerability to expose sensitive information or consume memory resources. IBM X-Force ID:...

9.1CVSS

8.8AI Score

0.002EPSS

2022-11-03 08:15 PM
31
4
cve
cve

CVE-2022-40235

"IBM InfoSphere Information Server 11.7 could allow a user to cause a denial of service by removing the ability to run jobs due to improper input validation. IBM X-Force ID:...

6.5CVSS

6.2AI Score

0.001EPSS

2022-11-03 08:15 PM
44
3
cve
cve

CVE-2022-22425

"IBM InfoSphere Information Server 11.7 is potentially vulnerable to CSV Injection. A remote attacker could execute arbitrary commands on the system, caused by improper validation of csv file contents. IBM X-Force ID:...

9.8CVSS

9.3AI Score

0.001EPSS

2022-11-03 08:15 PM
32
3
cve
cve

CVE-2022-35717

"IBM InfoSphere Information Server 11.7 could allow a locally authenticated attacker to execute arbitrary commands on the system by sending a specially crafted request. IBM X-"Force ID:...

7.8CVSS

7.7AI Score

0.0004EPSS

2022-11-03 08:15 PM
19
2
cve
cve

CVE-2022-30615

"IBM InfoSphere Information Server 11.7 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.0005EPSS

2022-11-03 08:15 PM
34
4
cve
cve

CVE-2012-4818

IBM InfoSphere Information Server 8.1, 8.5, and 8,7 could allow a remote authenticated attacker to obtain sensitive information, caused by improper restrictions on directories. An attacker could exploit this vulnerability via the DataStage application to load or import content functionality to...

6.5CVSS

6.2AI Score

0.001EPSS

2022-09-29 03:15 AM
25
5
cve
cve

CVE-2020-27583

IBM InfoSphere Information Server 8.5.0.0 is affected by deserialization of untrusted data which could allow remote unauthenticated attackers to execute arbitrary code. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.6AI Score

0.007EPSS

2021-01-26 06:15 PM
18
2
cve
cve

CVE-2016-0250

XML external entity (XXE) vulnerability in IBM InfoSphere Information Governance Catalog 11.3 before 11.3.1.2 and 11.5 before 11.5.0.1 allows remote authenticated users to read arbitrary files or cause a denial of service via crafted XML data. IBM X-Force ID:...

5.4CVSS

5.2AI Score

0.001EPSS

2018-03-12 09:29 PM
20
cve
cve

CVE-2015-7490

IBM InfoSphere Information Server 8.5 through FP3, 8.7 through FP2, 9.1 through 9.1.2.0, 11.3 through 11.3.1.2, and 11.5 allows remote authenticated users to bypass intended access restrictions via a modified...

3.1CVSS

8.7AI Score

0.001EPSS

2016-03-03 10:59 PM
16
cve
cve

CVE-2015-5021

IBM InfoSphere Information Server 11.3 and 11.5 allows remote authenticated DataStage users to bypass intended job-execution restrictions or obtain sensitive information via unspecified...

5.8AI Score

0.001EPSS

2015-11-04 03:59 AM
19
cve
cve

CVE-2015-1901

The installer in IBM InfoSphere Information Server 8.5 through 11.3 before 11.3.1.2 allows local users to obtain sensitive information via unspecified...

5.7AI Score

0.0004EPSS

2015-06-28 02:59 PM
14
cve
cve

CVE-2015-0180

The Connector Migration Tool in IBM InfoSphere Information Server 8.1 through 11.3 allows remote authenticated users to bypass intended restrictions on job creation and modification via unspecified...

6.2AI Score

0.001EPSS

2015-05-25 02:59 PM
15
cve
cve

CVE-2014-3071

Cross-site scripting (XSS) vulnerability in the Data Quality Console in IBM InfoSphere Information Server 11.3 allows remote attackers to inject arbitrary web script or HTML via a crafted URL for adding a project...

5.6AI Score

0.002EPSS

2014-07-26 11:11 AM
19
cve
cve

CVE-2013-4057

Cross-site request forgery (CSRF) vulnerability in the XML Pack in IBM InfoSphere Information Server 8.5.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary...

7.2AI Score

0.003EPSS

2014-03-16 02:06 PM
14
cve
cve

CVE-2013-4058

Multiple SQL injection vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote authenticated users to execute arbitrary SQL commands via unspecified...

8.2AI Score

0.003EPSS

2014-03-16 02:06 PM
18
cve
cve

CVE-2013-4059

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server 8.x through 8.5 FP3, 8.7.x through 8.7 FP2, and 9.1.x through 9.1.2.0 allow remote attackers to inject arbitrary web script or HTML via unspecified...

5.7AI Score

0.003EPSS

2014-03-16 02:06 PM
20
cve
cve

CVE-2013-5440

IBM InfoSphere Information Server 8.0, 8.1, 8.5, 8.7, and 9.1 allows local users to obtain sensitive information in opportunistic circumstances by leveraging the presence of file content after a failed...

5.7AI Score

0.0004EPSS

2013-12-18 04:04 PM
13
cve
cve

CVE-2013-4056

Cross-site request forgery (CSRF) vulnerability in the Data Quality Console and Information Analyzer components in IBM InfoSphere Information Server 8.7 through FP2 and 9.1 through 9.1.2.0 allows remote attackers to hijack the authentication of arbitrary...

7.2AI Score

0.001EPSS

2013-10-13 10:20 AM
15
cve
cve

CVE-2013-4066

IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to conduct clickjacking attacks by creating an overlay interface on top of the Web Console...

6.7AI Score

0.002EPSS

2013-10-02 10:55 PM
15
cve
cve

CVE-2013-4067

IBM InfoSphere Information Server 8.0, 8.1, 8.5 through FP3, 8.7, and 9.1 allows remote attackers to hijack sessions and read cookie values, or conduct phishing attacks to capture credentials, via unspecified...

6.6AI Score

0.003EPSS

2013-10-02 10:55 PM
14
cve
cve

CVE-2013-3034

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allows remote authenticated users to inject arbitrary web script or HTML via vectors related to the web...

5.2AI Score

0.001EPSS

2013-08-16 01:55 AM
17
cve
cve

CVE-2013-3040

IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 produces login-failure messages indicating whether the username or password is incorrect, which allows remote attackers to enumerate user accounts via a brute-force...

6.8AI Score

0.003EPSS

2013-08-16 01:55 AM
16
cve
cve

CVE-2013-0585

Multiple cross-site scripting (XSS) vulnerabilities in IBM InfoSphere Information Server through 8.5 FP3, 8.7 through FP2, and 9.1 allow remote authenticated users to inject arbitrary web script or HTML via vectors related to the (1) web console and (2) repository management user...

5.3AI Score

0.001EPSS

2013-08-16 01:55 AM
14
cve
cve

CVE-2013-0502

Cross-site scripting (XSS) vulnerability in IBM InfoSphere Information Server 8.1, 8.5 through FP3, 8.7 through FP2, and 9.1 allows remote attackers to inject arbitrary web script or HTML via a malformed...

5.7AI Score

0.002EPSS

2013-04-01 07:55 PM
19
cve
cve

CVE-2012-5938

The installation process in IBM InfoSphere Information Server 8.1, 8.5, 8.7, and 9.1 on UNIX and Linux sets incorrect permissions and ownerships for unspecified files, which allows local users to bypass intended access restrictions via standard filesystem...

6.3AI Score

0.0004EPSS

2013-03-20 02:55 PM
16
cve
cve

CVE-2012-0701

The client applications in the DataStage Administrator client in InfoSphere DataStage in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 rely on client-side access control, which allows remote authenticated users to gain privileges via unspecified...

6.5AI Score

0.002EPSS

2013-01-31 12:06 PM
20
cve
cve

CVE-2012-0203

Cross-site scripting (XSS) vulnerability in InfoSphere Metadata Workbench (MWB) 8.1 through 8.7 in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.6AI Score

0.001EPSS

2013-01-31 12:06 PM
24
cve
cve

CVE-2012-4832

Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 and InfoSphere Business Glossary 8.1.1 and 8.1.2 does not have an off autocomplete attribute for the password field on the login page, which makes it easier for remote attackers to obtain access.....

6.7AI Score

0.002EPSS

2013-01-31 12:06 PM
17
cve
cve

CVE-2012-0702

Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly determine authorization, which allows remote authenticated users to gain privileges via unspecified...

6.5AI Score

0.001EPSS

2013-01-31 12:06 PM
21
cve
cve

CVE-2012-0205

InfoSphere Metadata Workbench (MWB) 8.1 through 8.7 in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly restrict use of the troubleshooting feature, which allows remote authenticated users to bypass intended access restrictions or cause a denial of service...

6.4AI Score

0.002EPSS

2013-01-31 12:06 PM
18
cve
cve

CVE-2012-0705

InfoSphere Import Export Manager in InfoSphere Information Server MetaBrokers & Bridges (MBB) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, 8.7, and 9.1 does not validate unspecified input data, which allows remote authenticated users to execute arbitrary commands via unknown...

7.2AI Score

0.002EPSS

2013-01-31 12:06 PM
21
cve
cve

CVE-2012-0204

Untrusted search path vulnerability in InfoSphere Import Export Manager 8.1 through 9.1 in InfoSphere Information Server MetaBrokers & Bridges (MBB) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, 8.7, and 9.1 allows local users to gain privileges via a Trojan horse DLL in the current...

6.5AI Score

0.001EPSS

2013-01-31 12:06 PM
22
cve
cve

CVE-2012-4819

Cross-site scripting (XSS) vulnerability in InfoSphere Business Glossary 8.1.1 and 8.1.2, InfoSphere DataStage Operation Console, InfoSphere Administration, and Reporting and Repository Management Web Console in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers....

5.6AI Score

0.001EPSS

2013-01-31 12:06 PM
13
cve
cve

CVE-2012-0700

The client in InfoSphere FastTrack 8.1 through 8.7 in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 does not properly store credentials, which allows local users to bypass intended access restrictions via unspecified...

6.2AI Score

0.0004EPSS

2013-01-31 12:06 PM
31
cve
cve

CVE-2012-0703

Open redirect vulnerability in Information Services Framework (ISF) in IBM InfoSphere Information Server 8.1, 8.5 before FP3, and 8.7 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.7AI Score

0.001EPSS

2013-01-31 12:06 PM
20
cve
cve

CVE-2011-3123

IBM InfoSphere Information Server 8.5 and 8.5.0.1 on Unix and Linux, as used in IBM InfoSphere DataStage 8.5 and 8.5.0.1 and other products, uses weak permissions for unspecified files, which allows local users to gain privileges via unknown...

7.2AI Score

0.0004EPSS

2011-08-10 08:55 PM
20
cve
cve

CVE-2011-3124

IBM InfoSphere Information Server 8.5 and 8.5.0.1 on Unix and Linux, as used in IBM InfoSphere DataStage 8.5 and 8.5.0.1 and other products, assigns incorrect ownership to unspecified files, which allows local users to gain privileges via unknown...

7.2AI Score

0.0004EPSS

2011-08-10 08:55 PM
18
cve
cve

CVE-2009-4240

Multiple buffer overflows in unspecified setuid executables in the DataStage subsystem in IBM InfoSphere Information Server 8.1 before FP1 have unknown impact and attack...

7.4AI Score

0.006EPSS

2009-12-09 07:30 PM
18
cve
cve

CVE-2009-4239

Cross-site scripting (XSS) vulnerability in the Web console in IBM InfoSphere Information Server 8.1 before FP1 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6AI Score

0.003EPSS

2009-12-09 07:30 PM
27